Analysis

  • max time kernel
    145s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-06-2023 15:41

General

  • Target

    05673499.exe

  • Size

    4.2MB

  • MD5

    b135c41c30f2ce0ec528488091809294

  • SHA1

    01cb81c63851355cc7dd1f39edcd6e961d13a162

  • SHA256

    0b28c8566df3704b6316ae6d0df9656ecf04633cde15fdd5dcc7b39bbe84e9bb

  • SHA512

    436d4d2893f0f81960b59657359d10d4162d269259a8a7b27eee0e2ac6227810c6d33d970a8b694362a7d0522d5d50d44c4d8857c096386fec9fcf95957799a9

  • SSDEEP

    98304:iwPHzJGsSBKd2SXXNMk8lMY/ndSjzYudYViNA+e4R:i+TDj6tfAjsuTVeY

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 14 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 9 IoCs
  • UPX packed file 11 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 7 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 4 IoCs
  • Launches sc.exe 2 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 14 IoCs
  • Suspicious use of WriteProcessMemory 45 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\05673499.exe
    "C:\Users\Admin\AppData\Local\Temp\05673499.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4380
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:416
    • C:\Users\Admin\AppData\Local\Temp\05673499.exe
      "C:\Users\Admin\AppData\Local\Temp\05673499.exe"
      2⤵
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3720
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4184
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3588
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:3840
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1484
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4084
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Manipulates WinMonFS driver.
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4148
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3476
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:3104
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:2524
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4644
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3280
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:1368
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:4180
          • C:\Windows\windefender.exe
            "C:\Windows\windefender.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:1404
            • C:\Windows\SysWOW64\cmd.exe
              cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:4648
              • C:\Windows\SysWOW64\sc.exe
                sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                6⤵
                • Launches sc.exe
                • Suspicious use of AdjustPrivilegeToken
                PID:4084
          • C:\Windows\SysWOW64\cmd.exe
            cmd.exe /C sc sdset WmiPrvSE D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:2492
            • C:\Windows\SysWOW64\sc.exe
              sc sdset WmiPrvSE D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
              5⤵
              • Launches sc.exe
              • Suspicious use of AdjustPrivilegeToken
              PID:1668
          • C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
            4⤵
            • Executes dropped EXE
            PID:3832
            • C:\Windows\SYSTEM32\schtasks.exe
              schtasks /delete /tn "csrss" /f
              5⤵
                PID:2872
              • C:\Windows\SYSTEM32\schtasks.exe
                schtasks /delete /tn "ScheduledUpdate" /f
                5⤵
                  PID:1492
        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\tor.exe
          "C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\tor.exe" --nt-service -f "C:\Users\Admin\AppData\Local\Temp\csrss\tor\torrc" --Log "notice file C:\Users\Admin\AppData\Local\Temp\csrss\tor\log.txt"
          1⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:804
        • C:\Windows\windefender.exe
          C:\Windows\windefender.exe
          1⤵
          • Executes dropped EXE
          • Modifies data under HKEY_USERS
          PID:2960

        Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_xzx1h1hn.t40.ps1
          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
          Filesize

          3.2MB

          MD5

          f801950a962ddba14caaa44bf084b55c

          SHA1

          7cadc9076121297428442785536ba0df2d4ae996

          SHA256

          c3946ec89e15b24b743c46f9acacb58cff47da63f3ce2799d71ed90496b8891f

          SHA512

          4183bc76bdc84fb779e2e573d9a63d7de47096b63b945f9e335bee95ae28eb208f5ee15f6501ac59623b97c5b77f3455ca313512e7d9803e1704ae22a52459c5

        • C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
          Filesize

          3.2MB

          MD5

          f801950a962ddba14caaa44bf084b55c

          SHA1

          7cadc9076121297428442785536ba0df2d4ae996

          SHA256

          c3946ec89e15b24b743c46f9acacb58cff47da63f3ce2799d71ed90496b8891f

          SHA512

          4183bc76bdc84fb779e2e573d9a63d7de47096b63b945f9e335bee95ae28eb208f5ee15f6501ac59623b97c5b77f3455ca313512e7d9803e1704ae22a52459c5

        • C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
          Filesize

          99KB

          MD5

          09031a062610d77d685c9934318b4170

          SHA1

          880f744184e7774f3d14c1bb857e21cc7fe89a6d

          SHA256

          778bd69af403df3c4e074c31b3850d71bf0e64524bea4272a802ca9520b379dd

          SHA512

          9a276e1f0f55d35f2bf38eb093464f7065bdd30a660e6d1c62eed5e76d1fb2201567b89d9ae65d2d89dc99b142159e36fb73be8d5e08252a975d50544a7cda27

        • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
          Filesize

          281KB

          MD5

          d98e33b66343e7c96158444127a117f6

          SHA1

          bb716c5509a2bf345c6c1152f6e3e1452d39d50d

          SHA256

          5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

          SHA512

          705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

        • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
          Filesize

          281KB

          MD5

          d98e33b66343e7c96158444127a117f6

          SHA1

          bb716c5509a2bf345c6c1152f6e3e1452d39d50d

          SHA256

          5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

          SHA512

          705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\cached-certs
          Filesize

          20KB

          MD5

          5807168d2ffdfd51ec0fad49cd4d738a

          SHA1

          2fcd15465345f2f449fb252a2a2a32a2acb72c42

          SHA256

          c9df2550f0ef9d452eb9d55698b4aaf064473a8ecf5e3446419ab9540adf7759

          SHA512

          ef7348934ea4bbf28d53d52c034f1bb5a7f4586f546c8a82337575b79867e08445394c0f31115832cdfa561e7958f73c7a5eee9c73d900eccf0f76e0990f7b67

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\cached-microdesc-consensus
          Filesize

          2.3MB

          MD5

          bfb8482236d6bb6f978b8d5957055e11

          SHA1

          372784b0d81089b20059f9f2b1b474bb9b98c9fe

          SHA256

          e5cb3e52a7d00d430e1c5d867c7e21bd1201858d790b28c0719d5c87a07c1e60

          SHA512

          ed041c06463eb05dae5093a899f478d42e009b4a60fd47547163b2241b4bd65dabb6220c223104953cc787cf4ec04de10b997bc699c76272e5ad43c3aef92dc4

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\cached-microdesc-consensus.tmp
          Filesize

          2.3MB

          MD5

          bfb8482236d6bb6f978b8d5957055e11

          SHA1

          372784b0d81089b20059f9f2b1b474bb9b98c9fe

          SHA256

          e5cb3e52a7d00d430e1c5d867c7e21bd1201858d790b28c0719d5c87a07c1e60

          SHA512

          ed041c06463eb05dae5093a899f478d42e009b4a60fd47547163b2241b4bd65dabb6220c223104953cc787cf4ec04de10b997bc699c76272e5ad43c3aef92dc4

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\cached-microdescs.new
          Filesize

          6.6MB

          MD5

          905b5613204c4b7620076d1033caeec8

          SHA1

          8f86e44d04f82d33cdb63f70ad3dfed9752a1133

          SHA256

          a3015873080da303ed1665a18c220fdd9bb8273c1e6415001f85cbbbe51c58e9

          SHA512

          451e5651ae0c2efa5ec85d55a5d71a92b10043fd6541d4eb1e22d44c5b9f3fd2dee2751bedc2bce1e06e53ec8a18934b6c20bac53f96452deb2014bfda3a44aa

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\cached-microdescs.new
          Filesize

          13.6MB

          MD5

          a35bd240cebe9ed289143a79f1a9ce87

          SHA1

          4d09f433bcd51d7845953a74dc64f8fe8ef5f507

          SHA256

          cf8e871fe6febb9f08f3e3f92320a91d76baa86ff3d710ec67565b03b4aba245

          SHA512

          dd029c8926ddb40b8670e40976468dbcb1809ee1ad4a244435832464b9b71300a425e9c397f9928671280f3b63f2a9ede383f47136722e576d49e671a67b8beb

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\geoip
          Filesize

          3.8MB

          MD5

          c72911dec6ae8c4bc62bb2a6a21ba85b

          SHA1

          0ae7077313a53103c2b32100d74aafc04216289d

          SHA256

          7e777efc194ea9788171636085b19875d19397d3249fbb88136534037a3dc38f

          SHA512

          99dc9761ad69f5508d96a2362b930728d451f5ddcf7bb1e210ec5b0f14ee00ee71efaaab150ffa16a2f92fbbb1e2a6b5cd92d51721996df7ac794491c441c304

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\geoip6
          Filesize

          5.6MB

          MD5

          ed2f9b19dd1584d7e26f5ba460ef2fbf

          SHA1

          dcbf1789bf1eeb03276b830cb2ab92bcf779d97f

          SHA256

          f11bd1d7546cad00b6db0a1594f3ac1daf9f541004fd7efb5414e068693d6add

          SHA512

          dcfc780d1e34968390969b64ea2091b630c8eec94ac4724a4103a003a2f31545c3791a39f514517153538b4d3f5c50b6bfba74cc9cf8c0b1b5daba0a4849c856

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libcrypto-1_1.dll
          Filesize

          3.5MB

          MD5

          b7c32c8e7d21aa9b79470037227eba43

          SHA1

          38d719b10ca035cee65162c1a44e2c62123d41b4

          SHA256

          99b4042a858a9e437917c8256692e9ba161b87054ccf5e22538e86bb35c34f23

          SHA512

          d85345380b9605c8484e11873218aa4eaeea573ca51eedada6d0518695a2b184bb22faf7c5e3d88330935774ced17e9d80c577b06603aa1ca6dab748b0bd15a7

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libcrypto-1_1.dll
          Filesize

          3.5MB

          MD5

          b7c32c8e7d21aa9b79470037227eba43

          SHA1

          38d719b10ca035cee65162c1a44e2c62123d41b4

          SHA256

          99b4042a858a9e437917c8256692e9ba161b87054ccf5e22538e86bb35c34f23

          SHA512

          d85345380b9605c8484e11873218aa4eaeea573ca51eedada6d0518695a2b184bb22faf7c5e3d88330935774ced17e9d80c577b06603aa1ca6dab748b0bd15a7

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libcrypto-1_1.dll
          Filesize

          3.5MB

          MD5

          b7c32c8e7d21aa9b79470037227eba43

          SHA1

          38d719b10ca035cee65162c1a44e2c62123d41b4

          SHA256

          99b4042a858a9e437917c8256692e9ba161b87054ccf5e22538e86bb35c34f23

          SHA512

          d85345380b9605c8484e11873218aa4eaeea573ca51eedada6d0518695a2b184bb22faf7c5e3d88330935774ced17e9d80c577b06603aa1ca6dab748b0bd15a7

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libevent-2-1-7.dll
          Filesize

          876KB

          MD5

          736443b08b5a52b6958f001e8200be71

          SHA1

          e56ddc8476aef0d3482c99c5bfaf0f57458b2576

          SHA256

          da1f75b9ce5f47cb78a6930a50c08397ee4d9778302746340f4057fcd838dbf4

          SHA512

          9dfcdb1186b089e7961767d427de986ad8e5f7715b7592984349d0b8e7f02198137c83e8c79a096a7475ad9f4695f52539fa08fa65912860ddf0a85515a7cda1

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libevent-2-1-7.dll
          Filesize

          876KB

          MD5

          736443b08b5a52b6958f001e8200be71

          SHA1

          e56ddc8476aef0d3482c99c5bfaf0f57458b2576

          SHA256

          da1f75b9ce5f47cb78a6930a50c08397ee4d9778302746340f4057fcd838dbf4

          SHA512

          9dfcdb1186b089e7961767d427de986ad8e5f7715b7592984349d0b8e7f02198137c83e8c79a096a7475ad9f4695f52539fa08fa65912860ddf0a85515a7cda1

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libevent_core-2-1-7.dll
          Filesize

          701KB

          MD5

          f1bcc8bd3200845993211eb807f33e56

          SHA1

          d25274e36e79d8e50a446b1144d8b6f2b2cf309b

          SHA256

          7cd199bbf3bfe19182c5eca3a080a7e93cec0d30cbd872a305c92bc9282a7399

          SHA512

          397ba6b995aebce54b95c7f3abd3c64ae2c5ab3d01fb38185f8fccad82cac335e2f0666fc47b73d3a3a4af9b5a5ce311e4963841616f4d38b03e1bc16355b5bb

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libevent_extra-2-1-7.dll
          Filesize

          497KB

          MD5

          f963552b851fde3834405bb98bae0c36

          SHA1

          822c7d7988ac28aca080dbc9c26f98416f67124f

          SHA256

          36c66cfc6e9663bdd2cdc54a1253a8c26c837ca0bd8c52769b5820641c18d4c3

          SHA512

          b301df8740e07c1032e959e563842d568916f7165f72c459c0ffcbe1a717b0886be1d2ef8b992875392a09983ae9e35e7481b29c213a18ee15b335a9849cf39b

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libgcc_s_dw2-1.dll
          Filesize

          668KB

          MD5

          36e1c3814bde3418ba3d38517954cb7c

          SHA1

          495e1ba5b0b442e70124d33daa6fea4e3e5931b0

          SHA256

          b34edd252f46dd881e79cfd274777fe5e90943d511c8e002aeca0528d7f3b4b1

          SHA512

          df7b608c51a782ad5cdfd753577a3dcacf4e2515ac02ce9e35b3cbc543895862844e8adcaff983b1348884085cf7427c33a67acc5ce48fe656f5b2083d0813b0

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libgcc_s_dw2-1.dll
          Filesize

          668KB

          MD5

          36e1c3814bde3418ba3d38517954cb7c

          SHA1

          495e1ba5b0b442e70124d33daa6fea4e3e5931b0

          SHA256

          b34edd252f46dd881e79cfd274777fe5e90943d511c8e002aeca0528d7f3b4b1

          SHA512

          df7b608c51a782ad5cdfd753577a3dcacf4e2515ac02ce9e35b3cbc543895862844e8adcaff983b1348884085cf7427c33a67acc5ce48fe656f5b2083d0813b0

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libssl-1_1.dll
          Filesize

          938KB

          MD5

          d92e59b71bf8a0d827597ed95b2eca42

          SHA1

          cfc49ff29eddb7127fbed166a8a1e740ea3dfb9a

          SHA256

          b6ef5cb4c093431f3e73c53e66df33d08237ba46d457d119a2c4dcae582314e3

          SHA512

          be65e003a498e753b08912d697e9b4d8a28828581c17d1e8e20880372a81030ce18610eeff230c8880e68a831041075bb2ebffcf318d29ebf58bc856fac3df04

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libssl-1_1.dll
          Filesize

          938KB

          MD5

          d92e59b71bf8a0d827597ed95b2eca42

          SHA1

          cfc49ff29eddb7127fbed166a8a1e740ea3dfb9a

          SHA256

          b6ef5cb4c093431f3e73c53e66df33d08237ba46d457d119a2c4dcae582314e3

          SHA512

          be65e003a498e753b08912d697e9b4d8a28828581c17d1e8e20880372a81030ce18610eeff230c8880e68a831041075bb2ebffcf318d29ebf58bc856fac3df04

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libssp-0.dll
          Filesize

          95KB

          MD5

          7cdbaca31739500aefc06dd85a8558ff

          SHA1

          adc36ec6a3cdc7e57a1b706c820e382627f6cb90

          SHA256

          0a1dee5dd5234971f7526f3d5f8b7e2cfdcb536e18debd51c985010fb504fbdb

          SHA512

          6df8ac9054f27ebbef9642ce79ff7ba836411ea0ed0bd04b3cfe724a336a91f665c2cc0b7a4bfc99a80786d1a6d361b971a7dbb7a298b919a1baa812541841ba

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libssp-0.dll
          Filesize

          95KB

          MD5

          7cdbaca31739500aefc06dd85a8558ff

          SHA1

          adc36ec6a3cdc7e57a1b706c820e382627f6cb90

          SHA256

          0a1dee5dd5234971f7526f3d5f8b7e2cfdcb536e18debd51c985010fb504fbdb

          SHA512

          6df8ac9054f27ebbef9642ce79ff7ba836411ea0ed0bd04b3cfe724a336a91f665c2cc0b7a4bfc99a80786d1a6d361b971a7dbb7a298b919a1baa812541841ba

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libwinpthread-1.dll
          Filesize

          301KB

          MD5

          07f4bbf18077231cb44750684dd8daf4

          SHA1

          8560627e9e05d6022abdfe7e576856e91ac90188

          SHA256

          4a146671b1fed4906799cb1cfc670753f1b1922793f5b40d5cf710befb287316

          SHA512

          04e31ad60e797cdbd1f3db36a8473139bbd1b763d2d67a160454b24b524e8bbc4d5784c62446a0f9d83b95dd518534ab4581d3a43a14146b17d0035ecc79c151

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libwinpthread-1.dll
          Filesize

          301KB

          MD5

          07f4bbf18077231cb44750684dd8daf4

          SHA1

          8560627e9e05d6022abdfe7e576856e91ac90188

          SHA256

          4a146671b1fed4906799cb1cfc670753f1b1922793f5b40d5cf710befb287316

          SHA512

          04e31ad60e797cdbd1f3db36a8473139bbd1b763d2d67a160454b24b524e8bbc4d5784c62446a0f9d83b95dd518534ab4581d3a43a14146b17d0035ecc79c151

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\libwinpthread-1.dll
          Filesize

          301KB

          MD5

          07f4bbf18077231cb44750684dd8daf4

          SHA1

          8560627e9e05d6022abdfe7e576856e91ac90188

          SHA256

          4a146671b1fed4906799cb1cfc670753f1b1922793f5b40d5cf710befb287316

          SHA512

          04e31ad60e797cdbd1f3db36a8473139bbd1b763d2d67a160454b24b524e8bbc4d5784c62446a0f9d83b95dd518534ab4581d3a43a14146b17d0035ecc79c151

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\state
          Filesize

          3KB

          MD5

          ad63f46c7adf4f1a99b7945681da56a3

          SHA1

          d0121007603926d8e90750a1e28090a7a7df4329

          SHA256

          f512cc8996b915bf56981695a3d4562ac8cb2af67bdedb77c9c64803ca2163ea

          SHA512

          b4223a9af2638d2d8b7e48cfbb54afc9afcc90d95cf702d285be10b52094b43b0ba30377beae39df841a344cf3802f0ad057b73ce8f5f7bdd0a68319823c915b

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\tor-gencert.exe
          Filesize

          1.0MB

          MD5

          8a574c633eb3c8b7d209b5940ebf731b

          SHA1

          e835c5668ad1437cebdbd56bc7923c3683e8b9ad

          SHA256

          bfd8dd86a41bc05beea0f240c35e88bd42abada70eff4741717901d1b55bfb28

          SHA512

          085ee9d9c52fd5f6ff2095727d9e3b1d27c5b2d3ab54ca11149954a4b031296c9cf9c81457a2df8eba916336cdef4ea2bd39cf98d4ad19ab78e53ac85b6d6dec

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\tor.exe
          Filesize

          4.3MB

          MD5

          055ae7c584a7b012955bf5d874f30cfa

          SHA1

          f2b4d8c5307ff09607be929ec08fc2727bf03dcf

          SHA256

          d51b5bf807f6de3b5521b49b9a722592fb85aee1ea2f1c03bbb5255d62bfb9c8

          SHA512

          910bb0be7a3840bb37cb453ea066677a5327e272cfa0995f7a600bd4eb2e7c31685dcc0758c3b2cf07c7622fd45b2d4cdd3a4272cddaf9e97e2ffc48120646c5

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\tor.exe
          Filesize

          4.3MB

          MD5

          055ae7c584a7b012955bf5d874f30cfa

          SHA1

          f2b4d8c5307ff09607be929ec08fc2727bf03dcf

          SHA256

          d51b5bf807f6de3b5521b49b9a722592fb85aee1ea2f1c03bbb5255d62bfb9c8

          SHA512

          910bb0be7a3840bb37cb453ea066677a5327e272cfa0995f7a600bd4eb2e7c31685dcc0758c3b2cf07c7622fd45b2d4cdd3a4272cddaf9e97e2ffc48120646c5

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\unverified-microdesc-consensus
          Filesize

          2.3MB

          MD5

          bfb8482236d6bb6f978b8d5957055e11

          SHA1

          372784b0d81089b20059f9f2b1b474bb9b98c9fe

          SHA256

          e5cb3e52a7d00d430e1c5d867c7e21bd1201858d790b28c0719d5c87a07c1e60

          SHA512

          ed041c06463eb05dae5093a899f478d42e009b4a60fd47547163b2241b4bd65dabb6220c223104953cc787cf4ec04de10b997bc699c76272e5ad43c3aef92dc4

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\zlib1.dll
          Filesize

          135KB

          MD5

          f08b1f044c68770c190daf1eb1f3157e

          SHA1

          f94103a542459d60434f9ddb6b5f45b11eae2923

          SHA256

          1d0278386f8922bdf4808861e6e901541ad23cc6337bb022c78dc05915202f27

          SHA512

          0667416a7515cd845e96d2ad26ca676cffd2d1c9f0449ff05455e8cf6a7ab595d3f972785d051f45332c04f1c0b576726f645e3669122608a4f374e984ba161c

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\Tor\zlib1.dll
          Filesize

          135KB

          MD5

          f08b1f044c68770c190daf1eb1f3157e

          SHA1

          f94103a542459d60434f9ddb6b5f45b11eae2923

          SHA256

          1d0278386f8922bdf4808861e6e901541ad23cc6337bb022c78dc05915202f27

          SHA512

          0667416a7515cd845e96d2ad26ca676cffd2d1c9f0449ff05455e8cf6a7ab595d3f972785d051f45332c04f1c0b576726f645e3669122608a4f374e984ba161c

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\log.txt
          Filesize

          4KB

          MD5

          a2ae79972f109cb1315b9551cb969786

          SHA1

          70760dbba241ff6b81546104571bc72196b77926

          SHA256

          db2601eda166faf3ea3b379d136c01062b7a7fafd1726b95d608f658dc8cdd9a

          SHA512

          ff8999de38ec37d2acb41caa949a2aa045acd2af78ea06323502275e2349e751f4d17104568fa7d19e649ef3d3dbff55af0be99c43428ac612a7116b83b1169e

        • C:\Users\Admin\AppData\Local\Temp\csrss\tor\torrc
          Filesize

          227B

          MD5

          17c2994d6a89cb7d277f1b3f0b49e5ed

          SHA1

          2a72ffc34cb2a7d7d3057f4725f2ac660a809158

          SHA256

          38ad4c6fb403fc2d5dc0dc83a165983a3fb426e0a850847fefc35e62a5ced67f

          SHA512

          d145ea667f70ed08b12d44228aea09cab637dd1acee131b919f22efdd4730b0c18daa0c83b196f5efa2082cf8f90bcd618b7c7efaab79ca5f0478ade0aca4728

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
          Filesize

          2KB

          MD5

          968cb9309758126772781b83adb8a28f

          SHA1

          8da30e71accf186b2ba11da1797cf67f8f78b47c

          SHA256

          92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

          SHA512

          4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
          Filesize

          19KB

          MD5

          be3ef27e53c796c11a02e2b87f2cd0cd

          SHA1

          447064d84c978d87e583ab335c86afb6c252724b

          SHA256

          e6c0f163a47f27b4cba531b9bd853611c0e6824e5694574c2091bf4e88f4db6d

          SHA512

          7b5bcb9542d29c27fd4557f4b1d6ebb2c4a7e86d3d50307d6ad468e2e772d3bf5e901317967f6178f3397b15b943734bbc26d832f4f3feb6875625a0ce656c60

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
          Filesize

          19KB

          MD5

          0cf5e9f1978295414dac2fa9b2ae5612

          SHA1

          863d3030f06e20894141c188c016e740fea48966

          SHA256

          7b8d18360016c5318a59c8dfda158a242693312d5f81899e149dd1f233ae9a7c

          SHA512

          8aee800ac3825504f64de962421046d21b19c66b7e948e500dc03beb0b597785ef711ff6e081ba341925769ceba2800fd6fefda5b2bc426ffebbc31b8820ef23

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
          Filesize

          19KB

          MD5

          83fc36b003dd7332a594ffe4ddc5835e

          SHA1

          a901c86a8ffe82d7ac80864845003295e83d66d8

          SHA256

          f17693fb2721fcf38b4582b856c7a4e7f5e98220beea4cbb3fc7a318eef2c50e

          SHA512

          f16936948912c1ef30cd0a4990870a5d433c15d372590ef2cb8111492196b2cc38be5308e2d7d6129493d690407ce42b7220a8233db53c26173e0c84c24a89ea

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
          Filesize

          19KB

          MD5

          8658015f51ea7e9b87bc45f6cbb7dc5d

          SHA1

          7b80ca173c43426a2bfbc3a3a3f458fe015642fe

          SHA256

          ad613626c589d6c491c0e3ef34bc95ba8e9e6b53c4e5afccb97bbce846681800

          SHA512

          6fc77c86b3d0b7c71da5bce68a5ede2cd052a5875763b1d88659b1f776608db40527762c56465f5a937aee7d1b029af47416762f87968009b42e4334a28ca762

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
          Filesize

          19KB

          MD5

          5356a7ade95db1362d6dd22e20065081

          SHA1

          2284c095017b4f9838fa2c98a425cac97839ff28

          SHA256

          a25fb67c60f2d2992a193239179d71593c3234cb9dd2577bf0134c24e9eba9fa

          SHA512

          83ea572fcd644ead30d5228981854a616a86366472976a659b8e855427c905e7a0895eb0069a1aee9cbe6ef8620ad517bfa9c1345a1e8c0666c891c3c3779dd3

        • C:\Windows\rss\csrss.exe
          Filesize

          4.2MB

          MD5

          b135c41c30f2ce0ec528488091809294

          SHA1

          01cb81c63851355cc7dd1f39edcd6e961d13a162

          SHA256

          0b28c8566df3704b6316ae6d0df9656ecf04633cde15fdd5dcc7b39bbe84e9bb

          SHA512

          436d4d2893f0f81960b59657359d10d4162d269259a8a7b27eee0e2ac6227810c6d33d970a8b694362a7d0522d5d50d44c4d8857c096386fec9fcf95957799a9

        • C:\Windows\rss\csrss.exe
          Filesize

          4.2MB

          MD5

          b135c41c30f2ce0ec528488091809294

          SHA1

          01cb81c63851355cc7dd1f39edcd6e961d13a162

          SHA256

          0b28c8566df3704b6316ae6d0df9656ecf04633cde15fdd5dcc7b39bbe84e9bb

          SHA512

          436d4d2893f0f81960b59657359d10d4162d269259a8a7b27eee0e2ac6227810c6d33d970a8b694362a7d0522d5d50d44c4d8857c096386fec9fcf95957799a9

        • C:\Windows\windefender.exe
          Filesize

          2.0MB

          MD5

          8e67f58837092385dcf01e8a2b4f5783

          SHA1

          012c49cfd8c5d06795a6f67ea2baf2a082cf8625

          SHA256

          166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

          SHA512

          40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

        • C:\Windows\windefender.exe
          Filesize

          2.0MB

          MD5

          8e67f58837092385dcf01e8a2b4f5783

          SHA1

          012c49cfd8c5d06795a6f67ea2baf2a082cf8625

          SHA256

          166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

          SHA512

          40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

        • C:\Windows\windefender.exe
          Filesize

          2.0MB

          MD5

          8e67f58837092385dcf01e8a2b4f5783

          SHA1

          012c49cfd8c5d06795a6f67ea2baf2a082cf8625

          SHA256

          166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

          SHA512

          40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

        • memory/416-173-0x0000000007520000-0x00000000075B6000-memory.dmp
          Filesize

          600KB

        • memory/416-154-0x0000000004840000-0x0000000004850000-memory.dmp
          Filesize

          64KB

        • memory/416-135-0x00000000047C0000-0x00000000047F6000-memory.dmp
          Filesize

          216KB

        • memory/416-136-0x0000000004E80000-0x00000000054A8000-memory.dmp
          Filesize

          6.2MB

        • memory/416-137-0x0000000004DC0000-0x0000000004DE2000-memory.dmp
          Filesize

          136KB

        • memory/416-138-0x00000000054B0000-0x0000000005516000-memory.dmp
          Filesize

          408KB

        • memory/416-139-0x0000000005590000-0x00000000055F6000-memory.dmp
          Filesize

          408KB

        • memory/416-145-0x0000000004840000-0x0000000004850000-memory.dmp
          Filesize

          64KB

        • memory/416-146-0x0000000004840000-0x0000000004850000-memory.dmp
          Filesize

          64KB

        • memory/416-151-0x0000000005DB0000-0x0000000005DCE000-memory.dmp
          Filesize

          120KB

        • memory/416-152-0x0000000006300000-0x0000000006344000-memory.dmp
          Filesize

          272KB

        • memory/416-153-0x0000000007100000-0x0000000007176000-memory.dmp
          Filesize

          472KB

        • memory/416-155-0x0000000007800000-0x0000000007E7A000-memory.dmp
          Filesize

          6.5MB

        • memory/416-156-0x00000000070E0000-0x00000000070FA000-memory.dmp
          Filesize

          104KB

        • memory/416-158-0x0000000007320000-0x0000000007352000-memory.dmp
          Filesize

          200KB

        • memory/416-176-0x0000000007500000-0x0000000007508000-memory.dmp
          Filesize

          32KB

        • memory/416-175-0x00000000075C0000-0x00000000075DA000-memory.dmp
          Filesize

          104KB

        • memory/416-174-0x00000000074C0000-0x00000000074CE000-memory.dmp
          Filesize

          56KB

        • memory/416-159-0x00000000707A0000-0x00000000707EC000-memory.dmp
          Filesize

          304KB

        • memory/416-172-0x0000000007450000-0x000000000745A000-memory.dmp
          Filesize

          40KB

        • memory/416-170-0x0000000007300000-0x000000000731E000-memory.dmp
          Filesize

          120KB

        • memory/416-171-0x000000007FB50000-0x000000007FB60000-memory.dmp
          Filesize

          64KB

        • memory/416-160-0x0000000070920000-0x0000000070C74000-memory.dmp
          Filesize

          3.3MB

        • memory/804-430-0x0000000074E10000-0x0000000074ED2000-memory.dmp
          Filesize

          776KB

        • memory/804-457-0x00000000000F0000-0x000000000053E000-memory.dmp
          Filesize

          4.3MB

        • memory/804-396-0x0000000074DE0000-0x0000000074E0A000-memory.dmp
          Filesize

          168KB

        • memory/804-397-0x00000000000F0000-0x000000000053E000-memory.dmp
          Filesize

          4.3MB

        • memory/804-395-0x0000000074EE0000-0x0000000074FA1000-memory.dmp
          Filesize

          772KB

        • memory/804-429-0x0000000074EE0000-0x0000000074FA1000-memory.dmp
          Filesize

          772KB

        • memory/804-446-0x00000000000F0000-0x000000000053E000-memory.dmp
          Filesize

          4.3MB

        • memory/804-435-0x00000000749E0000-0x0000000074CE1000-memory.dmp
          Filesize

          3.0MB

        • memory/804-471-0x00000000000F0000-0x000000000053E000-memory.dmp
          Filesize

          4.3MB

        • memory/804-482-0x00000000000F0000-0x000000000053E000-memory.dmp
          Filesize

          4.3MB

        • memory/804-431-0x0000000074DE0000-0x0000000074E0A000-memory.dmp
          Filesize

          168KB

        • memory/804-432-0x0000000074D40000-0x0000000074DE0000-memory.dmp
          Filesize

          640KB

        • memory/804-433-0x0000000074CF0000-0x0000000074D3D000-memory.dmp
          Filesize

          308KB

        • memory/804-426-0x00000000000F0000-0x000000000053E000-memory.dmp
          Filesize

          4.3MB

        • memory/804-427-0x0000000074FB0000-0x0000000074FCE000-memory.dmp
          Filesize

          120KB

        • memory/1404-405-0x0000000000400000-0x00000000008DF000-memory.dmp
          Filesize

          4.9MB

        • memory/1404-407-0x0000000000400000-0x00000000008DF000-memory.dmp
          Filesize

          4.9MB

        • memory/1484-219-0x0000000005280000-0x0000000005290000-memory.dmp
          Filesize

          64KB

        • memory/1484-218-0x0000000005280000-0x0000000005290000-memory.dmp
          Filesize

          64KB

        • memory/1484-233-0x000000007F230000-0x000000007F240000-memory.dmp
          Filesize

          64KB

        • memory/1484-232-0x0000000005280000-0x0000000005290000-memory.dmp
          Filesize

          64KB

        • memory/1484-222-0x0000000070F20000-0x0000000071274000-memory.dmp
          Filesize

          3.3MB

        • memory/1484-221-0x00000000707A0000-0x00000000707EC000-memory.dmp
          Filesize

          304KB

        • memory/2960-408-0x0000000000400000-0x00000000008DF000-memory.dmp
          Filesize

          4.9MB

        • memory/2960-510-0x0000000000400000-0x00000000008DF000-memory.dmp
          Filesize

          4.9MB

        • memory/2960-480-0x0000000000400000-0x00000000008DF000-memory.dmp
          Filesize

          4.9MB

        • memory/3280-337-0x00000000706C0000-0x000000007070C000-memory.dmp
          Filesize

          304KB

        • memory/3280-325-0x00000000031E0000-0x00000000031F0000-memory.dmp
          Filesize

          64KB

        • memory/3280-336-0x00000000031E0000-0x00000000031F0000-memory.dmp
          Filesize

          64KB

        • memory/3280-338-0x000000007F240000-0x000000007F250000-memory.dmp
          Filesize

          64KB

        • memory/3280-339-0x0000000070840000-0x0000000070B94000-memory.dmp
          Filesize

          3.3MB

        • memory/3280-324-0x00000000031E0000-0x00000000031F0000-memory.dmp
          Filesize

          64KB

        • memory/3476-280-0x0000000004660000-0x0000000004670000-memory.dmp
          Filesize

          64KB

        • memory/3476-279-0x0000000004660000-0x0000000004670000-memory.dmp
          Filesize

          64KB

        • memory/3476-294-0x000000007F930000-0x000000007F940000-memory.dmp
          Filesize

          64KB

        • memory/3476-284-0x0000000070F20000-0x0000000071274000-memory.dmp
          Filesize

          3.3MB

        • memory/3476-283-0x00000000707A0000-0x00000000707EC000-memory.dmp
          Filesize

          304KB

        • memory/3476-282-0x0000000004660000-0x0000000004670000-memory.dmp
          Filesize

          64KB

        • memory/3720-261-0x0000000000400000-0x00000000030D0000-memory.dmp
          Filesize

          44.8MB

        • memory/3720-217-0x0000000000400000-0x00000000030D0000-memory.dmp
          Filesize

          44.8MB

        • memory/3720-267-0x0000000000400000-0x00000000030D0000-memory.dmp
          Filesize

          44.8MB

        • memory/3832-508-0x0000000000400000-0x0000000000C25000-memory.dmp
          Filesize

          8.1MB

        • memory/4084-249-0x00000000707A0000-0x00000000707EC000-memory.dmp
          Filesize

          304KB

        • memory/4084-236-0x00000000030A0000-0x00000000030B0000-memory.dmp
          Filesize

          64KB

        • memory/4084-260-0x000000007FCC0000-0x000000007FCD0000-memory.dmp
          Filesize

          64KB

        • memory/4084-250-0x0000000070F40000-0x0000000071294000-memory.dmp
          Filesize

          3.3MB

        • memory/4084-248-0x00000000030A0000-0x00000000030B0000-memory.dmp
          Filesize

          64KB

        • memory/4084-247-0x00000000030A0000-0x00000000030B0000-memory.dmp
          Filesize

          64KB

        • memory/4148-308-0x0000000000400000-0x00000000030D0000-memory.dmp
          Filesize

          44.8MB

        • memory/4148-350-0x0000000000400000-0x00000000030D0000-memory.dmp
          Filesize

          44.8MB

        • memory/4148-456-0x0000000000400000-0x00000000030D0000-memory.dmp
          Filesize

          44.8MB

        • memory/4148-422-0x0000000000400000-0x00000000030D0000-memory.dmp
          Filesize

          44.8MB

        • memory/4148-470-0x0000000000400000-0x00000000030D0000-memory.dmp
          Filesize

          44.8MB

        • memory/4148-404-0x0000000000400000-0x00000000030D0000-memory.dmp
          Filesize

          44.8MB

        • memory/4148-445-0x0000000000400000-0x00000000030D0000-memory.dmp
          Filesize

          44.8MB

        • memory/4148-481-0x0000000000400000-0x00000000030D0000-memory.dmp
          Filesize

          44.8MB

        • memory/4184-180-0x0000000004CB0000-0x0000000004CC0000-memory.dmp
          Filesize

          64KB

        • memory/4184-190-0x0000000004CB0000-0x0000000004CC0000-memory.dmp
          Filesize

          64KB

        • memory/4184-192-0x00000000707A0000-0x00000000707EC000-memory.dmp
          Filesize

          304KB

        • memory/4184-193-0x0000000070F40000-0x0000000071294000-memory.dmp
          Filesize

          3.3MB

        • memory/4184-204-0x000000007FCE0000-0x000000007FCF0000-memory.dmp
          Filesize

          64KB

        • memory/4184-203-0x0000000004CB0000-0x0000000004CC0000-memory.dmp
          Filesize

          64KB

        • memory/4380-157-0x0000000000400000-0x00000000030D0000-memory.dmp
          Filesize

          44.8MB

        • memory/4380-191-0x0000000000400000-0x00000000030D0000-memory.dmp
          Filesize

          44.8MB

        • memory/4380-134-0x0000000005210000-0x0000000005AFB000-memory.dmp
          Filesize

          8.9MB

        • memory/4644-296-0x0000000004610000-0x0000000004620000-memory.dmp
          Filesize

          64KB

        • memory/4644-322-0x000000007F270000-0x000000007F280000-memory.dmp
          Filesize

          64KB

        • memory/4644-311-0x0000000070840000-0x0000000070B94000-memory.dmp
          Filesize

          3.3MB

        • memory/4644-310-0x00000000706C0000-0x000000007070C000-memory.dmp
          Filesize

          304KB

        • memory/4644-309-0x0000000004610000-0x0000000004620000-memory.dmp
          Filesize

          64KB

        • memory/4644-297-0x0000000004610000-0x0000000004620000-memory.dmp
          Filesize

          64KB